Cryptography – Key management
Reexamination Certificate
2008-08-08
2011-10-04
Chea, Philip (Department: 2492)
Cryptography
Key management
C380S278000, C705S028000
Reexamination Certificate
active
08031875
ABSTRACT:
A technique for securing information involves encrypting raw data into encrypted data based on an initial key. The technique further involves generating a set of key shares from the initial key via application of error correction code encoding. Each key share has a size which is independent of a size of the initial key. The technique further involves electronically storing each key share on a respective memory device of a set of memory devices (e.g., RFID tags). The initial key is reconstructable from a predetermined number of the key shares read from their respective memory devices to enable decryption of the encrypted data.
REFERENCES:
patent: 6075905 (2000-06-01), Herman et al.
patent: 6363485 (2002-03-01), Adams et al.
patent: 6516092 (2003-02-01), Bachelder et al.
patent: 6862687 (2005-03-01), Suzuki
patent: 7602904 (2009-10-01), Juels et al.
patent: 2006/0123241 (2006-06-01), Martinian et al.
patent: 2007/0011464 (2007-01-01), Gorelik et al.
patent: 2008/0238845 (2008-10-01), Kanou
M. Bellare and P. Rogaway, “Random Oracles are Practical: A Paradigm for Designing Efficient Protocols”. In ACM CCS '93, 1993.
M. Bellare and P. Rogaway, “Robust Computational Secret Sharing and a Unified Account of Classical Secret-Sharing Goals”. http://eprint.iacr.org/2006/449.pdf, 2007.
G. R. Blakley, “Safeguarding Cryptographic Keys”, In AFIPS Conference Proceedings, vol. 48, pp. 313-317, 1979.
Davida, et al., “On enabling secure applications through off-line biometric identification”, Security and Privacy, 1998. Proceedings., IEEE, 1998.
D. Boneh, X. Boyen, and E.-J. Goh, “Hierarchical Identity Based Encryption with Constant Size Ciphertext”, In Advances in Cryptology: Proceedings of EUROCRYPT, vol. 3494 of Lecture Notes in Computer Science, pp. 440-456. Berlin: Springer-Verlag, 2005. Available at http://www.cs.stanford.edu/xb/eurocrypt05a/.
D. Boneh and M. Franklin, “Identity-Based Encryption from the Weil Pairing”, SIAM Journal of Computing, 32 (3):586-615, 2003.
D. Boneh, C. Gentry, and B.Waters, “Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys”, Advances in Cryptology: Proceedings of CRYPTO, 2005.
E. F. Brickell and D. R. Stinson, “Some Improved Bounds on the Information Rate of Perfect Secret Sharing Schemes”, Journal of Cryptology, 5:153-166, 1992.
R. M. Capocelli, A. D. Santis, L. Gargano, and U. Vaccaro, “On the Size of Shares for Secret Sharing Schemes”, Journal of Cryptology, 6:157-167, 1993.
Kilian, “Founding Cryptography on Oblivious Transfer”, ACM, 1988.
H. Krawczyk, “Secret Sharing Made Short”, In Advances in Cryptology: Proceedings of CRYPTO, pp. 136-146, New York, NY, USA, 1994. Springer-Verlag New York, Inc.
M. Langheinrich and R. Marti, “Practical Minimalist Cryptography for RFID Privacy”. IEEE Systems Journal, vol. 1, No. 2, 2007.
R. J. McEliece and D. V. Sarwate, “On Sharing Secrets and Reed-Solomon Codes”. Communications of the ACM, 24(9):583-584, 1981.
S. M. More, M. Malkin, J. Staddon, and D. Balfanz, “Sliding-Window Self-Healing Key Distribution”, In Proceedings of the ACM workshop on Survivable and self-regenerative systems, pp. 82-90, New York, NY, USA, 2003. ACM Press.
W. Ogata and K. Kurosawa, “Some Basic Properties of General Nonperfect Secret Sharing Schemes”. Journal of Universal Computer Science, 4(8), 1998.
A. Perrig, R. Canetti, J. D. Tygar, and D. Song, “The Tesla Broadcast Authentication Protocol”. RSA CryptoBytes, 5(Summer), 2002.
Stern, “A New Identification Scheme Based on Syndrome Decoding”, Springer-Verlag. 1998.
Juels, et al., “A Fuzzy Commitment Scheme”, ACM, Oct. 1999, pp. 28-36.
I. S. Reed and G. Solomon, “Polynomial Codes Over Certain Finite Fields”, Journal SIAM, 8:300-304, 1960.
P. Rogaway, M. M Bellare, J. Black and T. Krovetz, “OCB: A Block-Cipher Mode of Operation for Efficient Authenticated Encryption”, ACM TISSEC, Sep. 2001.
A. Shamir, “How to Share a Secret”, Communications of the ACM, 22(11):612-613, 1979.
M. Sudan, “Decoding of Reed-Solomon Codes Beyond the Error-Correction Bound”, Journal of Complexity, 13(1): 180-193, 1997.
M. Sudan, “Maximum Likelihood Decoding of Reed Solomon Codes”, 1996, IEEE Symposium on Foundations of Computer Science.
M. Sudan, “List Decoding: Algorithms and Applications”, 2000, SIGACTN: SIGACT News (ACM Special Interest Group on Automata and Computability Theory).
M. Langheinrich and R. Marti, “RFID Privacy Using Spatially Distributed Shared Secrets”, UCS, 2007 Proceedings of the 4th international conference on Ubiquitous computing systems.
Juels Ari
Parno Bryan
BainwoodHuang
Chea Philip
EMC Corporation
LandOfFree
Key distribution in unidirectional channels with... does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Key distribution in unidirectional channels with..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Key distribution in unidirectional channels with... will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-4298814